Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Uclouvain Subscribe
Filtered by product Openjpeg
Total 77 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16375 1 Uclouvain 1 Openjpeg 2021-01-26 6.8 MEDIUM 8.8 HIGH
An issue was discovered in OpenJPEG 2.3.0. Missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c can lead to a heap-based buffer overflow.
CVE-2018-5727 1 Uclouvain 1 Openjpeg 2021-01-26 4.3 MEDIUM 6.5 MEDIUM
In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the opj_t1_encode_cblks function (openjp2/t1.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.
CVE-2018-7648 1 Uclouvain 1 Openjpeg 2021-01-26 7.5 HIGH 9.8 CRITICAL
An issue was discovered in mj2/opj_mj2_extract.c in OpenJPEG 2.3.0. The output prefix was not checked for length, which could overflow a buffer, when providing a prefix with 50 or more characters on the command line.
CVE-2015-8871 2 Debian, Uclouvain 2 Debian Linux, Openjpeg 2020-09-09 7.5 HIGH 9.8 CRITICAL
Use-after-free vulnerability in the opj_j2k_write_mco function in j2k.c in OpenJPEG before 2.1.1 allows remote attackers to have unspecified impact via unknown vectors.
CVE-2016-10504 1 Uclouvain 1 Openjpeg 2020-09-09 4.3 MEDIUM 6.5 MEDIUM
Heap-based buffer overflow vulnerability in the opj_mqc_byteout function in mqc.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (application crash) via a crafted bmp file.
CVE-2016-9117 1 Uclouvain 1 Openjpeg 2020-09-09 4.3 MEDIUM 6.5 MEDIUM
NULL Pointer Access in function imagetopnm of convert.c(jp2):1289 in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file.
CVE-2016-9116 1 Uclouvain 1 Openjpeg 2020-09-09 4.3 MEDIUM 6.5 MEDIUM
NULL Pointer Access in function imagetopnm of convert.c:2226(jp2) in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file.
CVE-2016-9115 1 Uclouvain 1 Openjpeg 2020-09-09 4.3 MEDIUM 6.5 MEDIUM
Heap Buffer Over-read in function imagetotga of convert.c(jp2):942 in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file.
CVE-2016-9114 1 Uclouvain 1 Openjpeg 2020-09-09 5.0 MEDIUM 7.5 HIGH
There is a NULL Pointer Access in function imagetopnm of convert.c:1943(jp2) of OpenJPEG 2.1.2. image->comps[compno].data is not assigned a value after initialization(NULL). Impact is Denial of Service.
CVE-2016-9113 1 Uclouvain 1 Openjpeg 2020-09-09 5.0 MEDIUM 7.5 HIGH
There is a NULL pointer dereference in function imagetobmp of convertbmp.c:980 of OpenJPEG 2.1.2. image->comps[0].data is not assigned a value after initialization(NULL). Impact is Denial of Service.
CVE-2016-9112 1 Uclouvain 1 Openjpeg 2020-09-09 5.0 MEDIUM 7.5 HIGH
Floating Point Exception (aka FPE or divide by zero) in opj_pi_next_cprl function in openjp2/pi.c:523 in OpenJPEG 2.1.2.
CVE-2016-7445 2 Opensuse, Uclouvain 2 Leap, Openjpeg 2020-09-09 5.0 MEDIUM 7.5 HIGH
convert.c in OpenJPEG before 2.1.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors involving the variable s.
CVE-2016-10505 1 Uclouvain 1 Openjpeg 2020-09-09 4.3 MEDIUM 6.5 MEDIUM
NULL pointer dereference vulnerabilities in the imagetopnm function in convert.c, sycc444_to_rgb function in color.c, color_esycc_to_rgb function in color.c, and sycc422_to_rgb function in color.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.
CVE-2016-4797 2 Fedoraproject, Uclouvain 2 Fedora, Openjpeg 2020-09-09 4.3 MEDIUM 5.5 MEDIUM
Divide-by-zero vulnerability in the opj_tcd_init_tile function in tcd.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (application crash) via a crafted jp2 file. NOTE: this issue exists because of an incorrect fix for CVE-2014-7947.
CVE-2016-4796 2 Fedoraproject, Uclouvain 2 Fedora, Openjpeg 2020-09-09 4.3 MEDIUM 5.5 MEDIUM
Heap-based buffer overflow in the color_cmyk_to_rgb in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (crash) via a crafted .j2k file.
CVE-2016-3183 1 Uclouvain 1 Openjpeg 2020-09-09 4.3 MEDIUM 5.5 MEDIUM
The sycc422_t_rgb function in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted jpeg2000 file.
CVE-2016-3182 1 Uclouvain 1 Openjpeg 2020-09-09 4.3 MEDIUM 5.5 MEDIUM
The color_esycc_to_rgb function in bin/common/color.c in OpenJPEG before 2.1.1 allows attackers to cause a denial of service (memory corruption) via a crafted jpeg 2000 file.
CVE-2016-1924 1 Uclouvain 1 Openjpeg 2020-09-09 4.3 MEDIUM 6.5 MEDIUM
The opj_tgt_reset function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.
CVE-2016-1923 1 Uclouvain 1 Openjpeg 2020-09-09 4.3 MEDIUM 6.5 MEDIUM
Heap-based buffer overflow in the opj_j2k_update_image_data function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.
CVE-2016-10506 1 Uclouvain 1 Openjpeg 2020-09-09 4.3 MEDIUM 6.5 MEDIUM
Division-by-zero vulnerabilities in the functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.